Lucene search

K
openvasCopyright (c) 2013 Greenbone Networks GmbHOPENVAS:870939
HistoryFeb 22, 2013 - 12:00 a.m.

RedHat Update for xinetd RHSA-2013:0499-02

2013-02-2200:00:00
Copyright (c) 2013 Greenbone Networks GmbH
plugins.openvas.org
6

0.005 Low

EPSS

Percentile

72.5%

Check for the Version of xinetd

###############################################################################
# OpenVAS Vulnerability Test
#
# RedHat Update for xinetd RHSA-2013:0499-02
#
# Authors:
# System Generated Check
#
# Copyright:
# Copyright (c) 2013 Greenbone Networks GmbH, http://www.greenbone.net
#
# This program is free software; you can redistribute it and/or modify
# it under the terms of the GNU General Public License version 2
# (or any later version), as published by the Free Software Foundation.
#
# This program is distributed in the hope that it will be useful,
# but WITHOUT ANY WARRANTY; without even the implied warranty of
# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
# GNU General Public License for more details.
#
# You should have received a copy of the GNU General Public License
# along with this program; if not, write to the Free Software
# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.
###############################################################################

include("revisions-lib.inc");
tag_insight = "The xinetd package provides a secure replacement for inetd, the Internet
  services daemon. xinetd provides access control for all services based on
  the address of the remote host and/or on time of access, and can prevent
  denial-of-access attacks.

  When xinetd services are configured with the TCPMUX or TCPMUXPLUS type,
  and the tcpmux-server service is enabled, those services are accessible via
  port 1. It was found that enabling the tcpmux-server service (it is
  disabled by default) allowed every xinetd service, including those that are
  not configured with the TCPMUX or TCPMUXPLUS type, to be accessible via
  port 1. This could allow a remote attacker to bypass intended firewall
  restrictions. (CVE-2012-0862)

  Red Hat would like to thank Thomas Swan of FedEx for reporting this issue.

  This update also fixes the following bugs:

  * Prior to this update, a file descriptor array in the service.c source
  file was not handled as expected. As a consequence, some of the descriptors
  remained open when xinetd was under heavy load. Additionally, the system
  log was filled with a large number of messages that took up a lot of disk
  space over time. This update modifies the xinetd code to handle the file
  descriptors correctly and messages no longer fill the system log.
  (BZ#790036)

  * Prior to this update, services were disabled permanently when their CPS
  limit was reached. As a consequence, a failed bind operation could occur
  when xinetd attempted to restart the service. This update adds additional
  logic that attempts to restart the service. Now, the service is only
  disabled if xinetd cannot restart the service after 30 attempts.
  (BZ#809271)

  All users of xinetd are advised to upgrade to this updated package, which
  contains backported patches to correct these issues.";


tag_affected = "xinetd on Red Hat Enterprise Linux Desktop (v. 6),
  Red Hat Enterprise Linux Server (v. 6),
  Red Hat Enterprise Linux Workstation (v. 6)";
tag_solution = "Please Install the Updated Packages.";



if(description)
{
  script_xref(name : "URL" , value : "https://www.redhat.com/archives/rhsa-announce/2013-February/msg00043.html");
  script_id(870939);
  script_version("$Revision: 8509 $");
  script_tag(name:"last_modification", value:"$Date: 2018-01-24 07:57:46 +0100 (Wed, 24 Jan 2018) $");
  script_tag(name:"creation_date", value:"2013-02-22 10:03:02 +0530 (Fri, 22 Feb 2013)");
  script_cve_id("CVE-2012-0862");
  script_bugtraq_id(53720);
  script_tag(name:"cvss_base", value:"4.3");
  script_tag(name:"cvss_base_vector", value:"AV:N/AC:M/Au:N/C:P/I:N/A:N");
  script_xref(name: "RHSA", value: "2013:0499-02");
  script_name("RedHat Update for xinetd RHSA-2013:0499-02");

  script_tag(name: "summary" , value: "Check for the Version of xinetd");
  script_category(ACT_GATHER_INFO);
  script_copyright("Copyright (c) 2013 Greenbone Networks GmbH");
  script_family("Red Hat Local Security Checks");
  script_dependencies("gather-package-list.nasl");
  script_mandatory_keys("ssh/login/rhel", "ssh/login/rpms");
  script_tag(name : "affected" , value : tag_affected);
  script_tag(name : "solution" , value : tag_solution);
  script_tag(name : "insight" , value : tag_insight);
  script_tag(name:"qod_type", value:"package");
  script_tag(name:"solution_type", value:"VendorFix");
  exit(0);
}


include("pkg-lib-rpm.inc");

release = get_kb_item("ssh/login/release");

res = "";
if(release == NULL){
  exit(0);
}

if(release == "RHENT_6")
{

  if ((res = isrpmvuln(pkg:"xinetd", rpm:"xinetd~2.3.14~38.el6", rls:"RHENT_6")) != NULL)
  {
    security_message(data:res);
    exit(0);
  }

  if ((res = isrpmvuln(pkg:"xinetd-debuginfo", rpm:"xinetd-debuginfo~2.3.14~38.el6", rls:"RHENT_6")) != NULL)
  {
    security_message(data:res);
    exit(0);
  }

  if (__pkg_match) exit(99); # Not vulnerable.
  exit(0);
}